Skip to main content
Log in

Utilizing fully homomorphic encryption to implement secure medical computation in smart cities

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

As healthcare is one of major socioeconomic problems in cities, mobile healthcare network becomes one of core components of smart cities, which would improve urban healthcare environment. However, there are wide privacy concerns as personal health information is outsourced to untrusted cloud servers. It is a promising method to encrypt the health data before outsourcing, but how to do diagnosis computations on the encrypted health data remains an important challenge. In this paper, we propose a general architecture of the mobile healthcare network, and define three typical secure medical computations, which include the average heart rate, the long QT syndrome detection, and the chi-square tests. To achieve computations on the ciphertext, we leverage fully homomorphic encryption (FHE) to encrypt the health data. Different from previous related works, we use more efficient Dowlin’s FHE scheme to implement above three medical computations. In our implementation of the average heart rate, only one ciphertext is sent back to the receiver, so homomorphic decryption is needed once. We take an efficient l-bits comparator to implement the long QT syndrome detection, which only needs l XOR operations and one homomorphic multiplication. We first implement the chi-square tests by homomorphic additions and homomorphic multiplications, which can be used to study whether varicose veins is relevant to overweight. Extensive simulations and analytical results show the scalability and efficiency of our proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Hollands RG (2008) Will the real smart city please stand up. City 12(3):303–320

    Article  MathSciNet  Google Scholar 

  2. Lee J, Lee H (2014) Developing and validating a citizen-centric typology for smart city services. Gov Inf Q 31:93–105

    Article  Google Scholar 

  3. Zhang K, Yang K, Liang X, et al. (2015) Security and privacy for mobile healthcare networks: from a quality of protection perspective. IEEE Wirel Commun 22(4):104–112

    Article  Google Scholar 

  4. Yamamoto S, Yamazaki S, Shimizu T et al (2016) Body temperature at the emergency department as a predictor of mortality in patients with bacterial infection. Medicine 95(21):e3628

    Article  Google Scholar 

  5. Kiyono K, Struzik ZR, Aoyagi N, Yamamoto Y (2006) Multiscale probability density function analysis: non-gaussian and scale-invariant fluctuations of healthy human heart rate. IEEE Trans Biomed Eng 53(1):95–102

    Article  Google Scholar 

  6. Baumert M, Baier V, Truebner S, Schirdewan A, Voss A (2005) Short-and long-term joint symbolic dynamics of heart rate and blood pressure in dilated cardiomyopathy. IEEE Trans Biomed Eng 52(12):2112–2115

    Article  Google Scholar 

  7. Kocabas O, Soyata T, Aktas MK (2016) Emerging security mechanisms for medical cyber physical systems. IEEE/ACM Trans Comput Biol Bioinf 13(3):401–416

    Article  Google Scholar 

  8. Gentry C (2009) A fully homomorphic encryption scheme. Ph. D. thesis, Stanford University

  9. Van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. Advances in cryptology-EUROCRYPT 2010. Springer, pp 24–43

  10. Brakerski Z, Vaikuntanathan V (2014) Efficient fully homomorphic encryption from (standard) LWE. SIAM J Comput 43(2):831–871

    Article  MathSciNet  MATH  Google Scholar 

  11. Brakerski Z, Vaikuntanathan V (2011) Efficient fully homomorphic encryption from (standard) LWE. In: 2011 IEEE 52nd annual symposium on foundations of computer science. IEEE, pp 97–106

  12. Brakerski Z (2012) Fully homomorphic encryption without modulus switching from classical GapSVP. Advances in Cryptology-CRYPTO 2012. Springer, pp 868–886

  13. Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th annual ACM symposium on theory of computing. ACM, pp 84–93

  14. Lyubashevsky V, Peikert C, Regev O (2013) On ideal lattices and learning with errors over rings. J ACM 60(6):1–23

    Article  MathSciNet  MATH  Google Scholar 

  15. Zhang X, Xu C, Jin C, Xie R, Zhao J (2014) Efficient fully homomorphic encryption from RLWE with an extension to a threshold encryption scheme. Futur Gener Comput Syst 36:180–186

    Article  Google Scholar 

  16. Brakerski Z, Vaikuntanathan V (2011) Fully homomorphic encryption from ring- LWE and security for key dependent messages. Advances in Cryptology- CRYPTO 2011. Springer, pp 505–524

  17. Chen H, Hu Y, Lian Z (2015) Double batch for RLWE-based leveled fully homomorphic encryption. Chin J Electron 24 (3):661–666

    Article  Google Scholar 

  18. Ducas L, Micciancio D (2015) FHEW: bootstrapping homomorphic encryption in less than a second. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 617–640

  19. Brakerski Z, Gentry C, Vaikuntanathan V (2012) (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd innovations in theoretical computer science conference. ACM, pp 309–325

  20. Bos JW, Lauter K, Loftus J, Naehrig M (2013) Improved security for a ring-based fully homomorphic encryption scheme. Cryptography and Coding. Springer, pp 45–64

  21. Stehlé D, Steinfeld R (2011) Making NTRU as secure as worst-case problems over ideal lattices. In: International conference on the theory and applications of cryptographic techniques. Springer, pp 27–47

  22. Dowlin N, Gilad-Bachrach R, Laine K, Lauter K, Naehrig M, Wernsing J (2015) Manual for using homomorphic encryption for bioinformatics. Technical report MSR-TR-2015-87, Microsoft Research

  23. Kocabas O, Soyata T, Couderc J -P, Aktas M, Xia J, Huang M (2013) Assessment of cloud-based health monitoring using homomorphic encryption. In: 2013 IEEE 31st international conference on computer design (ICCD). IEEE, pp 443–446

  24. Kocabas O, Soyata T (2015) Utilizing homomorphic encryption to implement secure and private medical cloud computing. In: 2015 IEEE 8th international conference on cloud computing. IEEE, pp 540–547

  25. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. Advances in cryptology-EUROCRYPT 1999, Springer, pp 223–238

  26. Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th annual ACM symposium on theory of computing. ACM, pp 197–206

  27. Mohanty S, Asfour I, Mohanty P, Trivedi C, Gianni C, Gokoglan Y, Bai R, Burkhardt J, Horton R, Sanchez J et al (2016) Baseline fasting blood sugar predicts long-term outcome of catheter ablation in atrial fibrillation. J Am Coll Cardiol 67(13_S):797–797

    Article  Google Scholar 

  28. Bazett HC (1997) An analysis of the time-relations of electrocardiograms. Ann Noninvasive Electrocardiol 2 (2):177–194

    Article  Google Scholar 

  29. Elmehdwi Y, Samanthula BK, Jiang W (2014) Secure k-nearest neighbor query over encrypted data in outsourced environments. In: 2014 IEEE 30th international conference on data engineering (ICDE), pp 664–675

Download references

Acknowledgments

This work was supported by the National Natural Science Foundation of China (61171072,61602316), the Science and Technology Innovation Projects of Shenzhen (ZDSYS20140430164957660, JCYJ20140418095735596, and JCYJ20160307150216309).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peng Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sun, X., Zhang, P., Sookhak, M. et al. Utilizing fully homomorphic encryption to implement secure medical computation in smart cities. Pers Ubiquit Comput 21, 831–839 (2017). https://doi.org/10.1007/s00779-017-1056-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-017-1056-7

Keywords

Navigation